Skip to main content
Log in

A Robust and Efficient Privacy Aware Handover Authentication Scheme for Wireless Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

A handover authentication protocol ensures secure and seamless roaming over multiple access points. A number of such protocols are proposed, but most of these protocols are inefficient or insecure. Very recently, Li et al. (Wireless Pers Commun 80(2):581–589, 2015) proposed a privacy-aware handover authentication protocol, and claimed their protocol to be more lightweight and secure than existing protocols. However, our analysis identifies that Li et al.’s protocol is insecure against access point impersonation attack. As a remedy, we proposed an improved protocol to fix the security weakness of Li et al.’s protocol. The improved protocol achieves the provable security in the random oracle model against the hardness assumptions of the elliptic curve discrete logarithm problem and elliptic curve computational Diffie–Hellman problem. The proposed handover authentication protocol is also formally analyzed with the automated tool ProVerif. The improved protocol not only enhances the security but is more lightweight than other related protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Cao, J., Ma, M., & Li, H. (2012). An uniform handover authentication between e-utran and non-3g pp access networks. IEEE Transactions on Wireless Communications, 11(10), 3644–3650.

    Article  Google Scholar 

  2. Farash, M. S., Chaudhry, S. A., Heydari, M., Sadough, S. M. S., Kumari, S., & Khan, M. K. (2015). A lightweight anonymous authentication scheme for consumer roaming in ubiquitous networks with provable security. International Journal of Communication Systems. doi:10.1002/dac.3019.

    Google Scholar 

  3. He, D., Chen, C., Chan, S., & Bu, J. (2012). Secure and efficient handover authentication based on bilinear pairing functions. IEEE Transactions on Wireless Communications, 11(1), 48–53.

    Article  Google Scholar 

  4. He, D., Chen, C., Chan, S., & Bu, J. (2012). Analysis and improvement of a secure and efficient handover authentication for wireless networks. IEEE Communications Letters, 16(8), 1270–1273.

    Article  Google Scholar 

  5. Yeo, S. L., Yap, W. S., Liu, J. K., & Henricksen, M. (2013). Comments on “analysis and improvement of a secure and efficient handover authentication based on bilinear pairing functions”. IEEE Communications Letters, 17(8), 1521–1523.

    Article  Google Scholar 

  6. Tsai, J. L., Lo, N. W., & Wu, T. C. (2013). Secure handover authentication protocol based on bilinear pairings. Wireless Personal Communications, 73(3), 1037–1047.

    Article  Google Scholar 

  7. Islam, S. H., & Khan, M. K. (2014). Provably secure and pairing-free identity-based handover authentication protocol for wireless mobile networks. International Journal of Communication Systems. doi:10.1002/dac.2847.

  8. Islam, S. H., & Biswas, G. P. (2012). A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile network. Annals of Telecommunications, 67(11–12), 547–558.

    Article  Google Scholar 

  9. Islam, S. H., & Biswas, G. P. (2013). Provably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptography. International Journal of Computer Mathematics, 90(11), 2244–2258.

    Article  MATH  Google Scholar 

  10. He, D., Khan, M. K., & Kumar, N. (2015). A new handover authentication protocol based on bilinear pairing functions for wireless networks. International Journal of Ad Hoc and Ubiquitous Computing, 18(1/2), 67–74.

  11. Li, G., Jiang, Q., Wei, F., & Ma, C. (2015). A new privacy-aware handover authentication scheme for wireless networks. Wireless Personal Communications, 80(2), 581–589.

  12. He, D., Bu, J., Chan, S., & Chen, C. (2013). Handauth: Efficient handover authentication with conditional privacy for wireless networks. IEEE Transactions on Computers, 62(3), 616–622.

    Article  MathSciNet  Google Scholar 

  13. Islam, S., & Biswas, G. P. (2012). A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks. Annals of Telecommunications, 67(11–12), 547–558.

    Article  Google Scholar 

  14. Islam, S., & Biswas, G. P. (2013). Provably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptography. International Journal of Computer Mathematics, 90(11), 2244–2258.

    Article  MATH  Google Scholar 

  15. Pointcheval, D., & Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3), 361–396.

    Article  MATH  Google Scholar 

  16. Abadi, M., Blanchet, B., & Comon-Lundh, H. (2009). Models and proofs of protocol security: A progress report. In A. Bouajjani & O. Maler (Eds.), Computer aided verification (pp. 35–49). Berlin: Springer.

  17. Chaudhry, S. A., Farash, M. S., Naqvi, H., & Sher, M. (2015). A secure and efficient authenticated encryption for electronic payment systems using elliptic curve cryptography. Electronic Commerce Research. doi:10.1007/s10660-015-9192-5.

    Google Scholar 

  18. Chaudhry, S. A., Farash, M. S., Naqvi, H., Kumari, S., & Khan, M. K. (2015). An enhanced privacy preserving remote user authentication scheme with provable security. Security and Communication Networks. doi:10.1002/sec.1299.

    Google Scholar 

  19. Xie, Q., Dong, N., Wong, D. S., & Hu, B. (2014). Cryptanalysis and security enhancement of a robust two-factor authentication and key agreement protocol. International Journal of Communication Systems. doi:10.1002/dac.2858.

    Google Scholar 

  20. Chaudhry, S. A., Naqvi, H., Sher, M., Farash, M. S., & Hassan, M. Ul. (2015). An improved and provably secure privacy preserving authentication protocol for SIP. Peer to peer networking and applications. doi:10.1007/s12083-015-0400-9.

    Google Scholar 

  21. Xie, Q., Hu, B., Dong, N., & Wong, D. S. (2014). Anonymous three-party password-authenticated key exchange scheme for telecare medical information systems. PLoS One, 9(7), e102,747.

    Article  Google Scholar 

  22. Debiao, H., Jianhua, C., & Jin, H. (2011). An id-based proxy signature schemes without bilinear pairings. Annals of Telecommunicationsannales des télécommunications, 66(11–12), 657–662.

    Article  Google Scholar 

Download references

Acknowledgments

Authors would like to thank the anonymous reviewers Prof. Muhammad Arshad Zia, Mr Shahzad Siddique Chaudhry and the guest editor Prof. Jongsung Kim for their valuable recommendations to improve the readiability and presentation of the paper. SK Hafizul Islam is supported by the Outstanding Potential for Excellence in Research and Academics (OPERA) award, Birla Institute of Technology and Science (BITS) Pilani, Pilani Campus, Rajasthan, India.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shehzad Ashraf Chaudhry.

Ethics declarations

Conflict of interest

The authors of this paper declare that they do not have any conflict of interest.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chaudhry, S.A., Farash, M.S., Naqvi, H. et al. A Robust and Efficient Privacy Aware Handover Authentication Scheme for Wireless Networks. Wireless Pers Commun 93, 311–335 (2017). https://doi.org/10.1007/s11277-015-3139-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-015-3139-y

Keywords

Navigation